Senior Cybersecurity Solutions Engineer

2 weeks ago


Santa Maria, California, United States ENSCO Full time
Internal Position Title:
Senior Cybersecurity Solutions Engineer

Job Overview:
ENSCO Inc. is in search of a seasoned Information Systems Security Engineer (ISSE) to enhance the security posture of the Western Range (WR) Launch and Test Range Systems (LTRS). This pivotal role supports operations at Vandenberg Space Force Base (VSFB), contributing to the nation's space exploration and defense strategies.

Key Responsibilities:

Assessment and Authorization (A&A) Management:
Oversee the A&A lifecycle for information systems, ensuring compliance with the Department of Defense (DoD) Risk Management Framework (RMF) and securing Authorization To Operate (ATO) for all systems.

Security Documentation Development:
Formulate, revise, and sustain essential A&A documentation, including System Security Plans (SSP), Risk Assessment Reports, and Security Assessment Reports, adhering to RMF and other pertinent frameworks.

Liaison Duties:
Serve as the primary cybersecurity liaison for specific WR Enclaves, coordinating with the Agent of the Security Control Assessor (ASCA) and Authorizing Officials (AOs) to facilitate effective communication and compliance.

Cybersecurity Engineering:
Security Architecture:
Design and evaluate security architectures for both new and existing systems, ensuring they meet stringent security controls and are resilient against identified threats.

Vulnerability Management:
Conduct thorough vulnerability assessments to pinpoint system weaknesses, recommend corrective actions, and oversee the resolution of identified vulnerabilities.

Legacy System Security Strategies:
Devise and implement strategies to safeguard legacy systems, including risk assessments and mitigation plans, and establish protocols for system retirement or replacement as necessary.

Collaboration and Integration:
Work closely with IT and project management teams to ensure cybersecurity considerations are seamlessly integrated throughout the project lifecycle.

Qualifications:
  • BA/BS degree in Computer Science or a related field, or equivalent experience.
  • A minimum of 7 years of specialized experience in Cybersecurity Engineering or Operations.
  • DoD m IAM Level II Certification.
  • Active DoD Secret Security Clearance is mandatory.

Company Overview:
For over 50 years, ENSCO has been at the forefront of engineering, science, and advanced technology solutions, serving both government and private sectors globally. We pride ourselves on fostering innovation and providing cutting-edge solutions that enhance the safety, security, and resilience of critical missions across various domains.

  • Santa Clara, California, United States SmartSource Technical Solutions Full time

    Position Overview:SmartSource Technical Solutions is in search of a dedicated Security Engineer to enhance our client's cybersecurity framework. This role involves a comprehensive approach to safeguarding sensitive information and ensuring the resilience of IT systems.Key Responsibilities:Design and implement a cohesive cybersecurity infrastructure to...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cybersecurity Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will play a critical role in shaping the future of cybersecurity and driving innovation in our products.Key ResponsibilitiesIntercept and assist or drive technical escalations that...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Company OverviewThis position is based at our vibrant headquarters.Our MissionAt Palo Alto Networks, our mission is clear: To be the preferred cybersecurity partner, safeguarding our digital existence. We envision a future where each day is safer and more secure than the last. Our foundation is built on challenging the status quo and we seek forward-thinkers...

  • Software Engineer

    4 days ago


    Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Full-Stack Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will be responsible for designing, developing, and deploying cutting-edge software solutions that meet the evolving needs of our customers.Key ResponsibilitiesDesign and develop scalable software solutions...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Company OverviewThis position is based at our vibrant headquarters.Our MissionAt Palo Alto Networks, our mission is at the core of everything we do: To be the preferred cybersecurity partner, safeguarding our digital lives. We envision a world where each day is safer and more secure than the last. Our company is founded on the principles of challenging and...


  • Santa Clara, California, United States Trident Consulting Full time

    Trident Consulting is in search of a Senior Information Security Architect for one of our esteemed clients. This role is crucial for a prominent player in the technology and business services sector.Position: Senior Information Security ArchitectLocation: Santa Clara, CA (Hybrid) - Local Candidates PreferredEmployment Type: Contract to Hire****Onsite...


  • Santa Clara, California, United States Trident Consulting Full time

    Trident Consulting is in search of a Senior Information Security Architect for a prominent client. This role is pivotal in the realm of cybersecurity within a global leader in technology services.Position: Senior Information Security ArchitectLocation: Hybrid - Local Candidates PreferredEmployment Type: Contract to Hire****Onsite Interview Required****In...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Senior Software Engineer to join our Prisma Access Cloud Service team at Palo Alto Networks. As a key member of our engineering team, you will design, develop, and deliver next-generation technologies to extend the protection of our next-generation security platform.Key ResponsibilitiesDesign, develop, and...


  • Santa Clara, California, United States Palo Alto Networks, Inc. Full time

    Our PurposeAt Palo Alto Networks, our purpose is clear:To be the trusted partner in cybersecurity, safeguarding our digital existence.We envision a future where each day is more secure than the last. Our organization is built on the principles of innovation and disruption, and we seek forward-thinkers who are dedicated to transforming the landscape of...


  • Santa Clara, California, United States Palo Alto Networks, Inc. Full time

    Our VisionAt Palo Alto Networks, our focus is unwavering:To be the preferred partner in cybersecurity, safeguarding our digital existence.We envision a future where each day is more secure than the last. Our company thrives on innovation and disruption, seeking forward-thinkers who are dedicated to redefining the landscape of cybersecurity.Your RoleAs a...


  • Santa Clara, California, United States Software Technology Inc Full time

    Job OverviewPosition: Cybersecurity Engineer (M365 Environment)Company: Software Technology IncEmployment Type: Long-termM365 Messaging Security FocusROLE SUMMARY This position is integral to the global security team, tasked with the design and execution of security initiatives aimed at safeguarding our extensive computing, messaging, and broader M365...


  • Santa Clara, California, United States Palo Alto Networks, Inc. Full time

    Our MissionAt Palo Alto Networks, our commitment is rooted in our mission:To be the preferred cybersecurity partner, safeguarding our digital existence.We envision a future where each day is more secure than the last. Our organization thrives on challenging the norm and we seek innovators dedicated to transforming the cybersecurity landscape.Your CareerPalo...


  • Santa Clara, California, United States Palo Alto Networks, Inc. Full time

    Our MissionAt Palo Alto Networks, our mission is clear:To be the trusted partner in cybersecurity, safeguarding our digital existence.We envision a future where each day offers enhanced safety and security. Our organization is built on the principles of innovation and disruption, and we seek forward-thinkers who are dedicated to transforming the landscape of...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Senior Staff Software Engineer to join our Prisma Access Cloud Service team at Palo Alto Networks. As a key member of our engineering team, you will design, develop, and deliver next-generation technologies to extend the protection of our next-generation security platform.Key ResponsibilitiesDesign, develop, and...


  • Santa Clara, California, United States SmartSource Technical Solutions Full time

    Position Overview: SmartSource Technical Solutions is seeking a skilled Security Engineer to enhance our cybersecurity framework.Key Responsibilities:Design and implement a cohesive cybersecurity infrastructure.Oversee the maintenance and support of security tools and platforms to safeguard our organization's digital assets.Collaborate with various teams to...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly motivated and experienced Senior Technical Program Manager II to join our team. As a key member of our engineering team, you will be responsible for driving the development and deployment of innovative cybersecurity solutions.Key ResponsibilitiesCollaborate with cross-functional teams to deliver...


  • Santa Clara, California, United States SmartSource Technical Solutions Full time

    Position Overview:SmartSource Technical Solutions is seeking a dedicated Security Engineer to enhance our cybersecurity framework. This role involves a comprehensive approach to safeguarding our digital assets and ensuring the resilience of our IT infrastructure.Key Responsibilities:Design and implement robust security measures to protect organizational data...


  • Santa Barbara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Solutions Consultant to join our team at Palo Alto Networks. As a key member of our sales team, you will be responsible for providing technical leadership and expertise to our customers in understanding their security transformation journey.Key ResponsibilitiesMeet and exceed sales...

  • Cybersecurity Expert

    4 hours ago


    Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Expert to join our team as a Senior Principal Product Security Researcher. In this role, you will be responsible for discovering and creating proof of concepts for new security vulnerabilities in our products and cloud offerings.Key ResponsibilitiesDiscover and create proof of...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Principal Software Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will be responsible for designing, building, and optimizing our software products to meet the needs of our customers.Key ResponsibilitiesLead the development of complex software...